Re: Postfix autoresponder and transport problem

2011-01-19 Thread roby65
Ok, the aliases thing is not possible for me and creates me a lots of troubles... Can you link me to a tutorial for configuring sieve? Thanks, Roby John Adams-19 wrote: Am 18.01.2011 17:37, schrieb roby65: Hi guys, i finally made it in the intent of adding an autoresponder to my postfix

Re: Postfix autoresponder and transport problem

2011-01-19 Thread John Adams
Am 19.01.2011 09:16, schrieb roby65: Ok, the aliases thing is not possible for me and creates me a lots of troubles... Can you link me to a tutorial for configuring sieve? Thanks, Roby John Adams-19 wrote: Am 18.01.2011 17:37, schrieb roby65: Hi guys, i finally made it in the intent of

Re: Postfix autoresponder and transport problem

2011-01-19 Thread John Adams
Am 19.01.2011 09:32, schrieb John Adams: Am 19.01.2011 09:16, schrieb roby65: Ok, the aliases thing is not possible for me and creates me a lots of troubles... Can you link me to a tutorial for configuring sieve? Thanks, Roby John Adams-19 wrote: Am 18.01.2011 17:37, schrieb roby65: Hi

vim syntax for 2.8.0

2011-01-19 Thread Christian Roessner
Hi, I have added all dnsblog*, tlsproxy*, postscreen* and main keywords to pfmain.vim (this file is taken from Ubuntu Lucid). If you like to have syntax highlighting for vi, put it under .vim/syntax/ Regards Christian pfmain.vim.gz Description: GNU Zip compressed data ---

quota unenforced in Postfix

2011-01-19 Thread J4
Hi there, I set-up Postfix to enforce quotas using this in the main.cf: postconf -n | grep virtual virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf,

Re: quota unenforced in Postfix

2011-01-19 Thread Ralf Hildebrandt
* J4 ju...@klunky.co.uk: Hi there, I set-up Postfix to enforce quotas using this in the main.cf: This is a patched, unsupported postfix. Whose patch is it? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin

Re: postfix-2.8.0-RC3 and postfix-2.9-20110118

2011-01-19 Thread Mark Martinec
I have uploaded new tarballs to ftp.porcupine.org. Let's hope that things stabilize this week. Below are the changes since RC2. Last-minute incompatible syntax change: Postfix now uses ; instead of , to separate DNSBL/DNSWL address filter fields inside [].

Re: quota unenforced in Postfix

2011-01-19 Thread J4
On 01/19/2011 02:04 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: Hi there, I set-up Postfix to enforce quotas using this in the main.cf: This is a patched, unsupported postfix. Whose patch is it? Hi Ralf, This explains everything. I read in a guide that it would work, but

Re: postfix-2.8.0-RC3 and postfix-2.9-20110118

2011-01-19 Thread Wietse Venema
Mark Martinec: I have uploaded new tarballs to ftp.porcupine.org. Let's hope that things stabilize this week. Below are the changes since RC2. Last-minute incompatible syntax change: Postfix now uses ; instead of , to separate DNSBL/DNSWL address filter fields

Problem with local relay

2011-01-19 Thread condor
Hello ppl, can some one help with postfix. I have version 2.7.2 installed on slackware 13.2 with spam assassin, clamd, domainkey. I use dovecot 2.0.8 for local deliver agent + sieve plugin for spam folder. The problem is that spammers send a spam email to local hosts from local domain. How to

Re: quota unenforced in Postfix

2011-01-19 Thread J4
On 01/19/2011 02:20 PM, J4 wrote: On 01/19/2011 02:04 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: Hi there, I set-up Postfix to enforce quotas using this in the main.cf: This is a patched, unsupported postfix. Whose patch is it? Hi Ralf, This explains everything. I read in

Re: quota unenforced in Postfix

2011-01-19 Thread Ralf Hildebrandt
* J4 ju...@klunky.co.uk: On 01/19/2011 02:04 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: Hi there, I set-up Postfix to enforce quotas using this in the main.cf: This is a patched, unsupported postfix. Whose patch is it? Hi Ralf, This explains everything. I read in

Re: postfix-2.8.0-RC3 and postfix-2.9-20110118

2011-01-19 Thread Mark Martinec
Anything else? Does it work? So far so good, it works. Perhaps it's time (in the next RC, if any) to remove the safety net need for postscreen_whitelist_networks = postscreen_blacklist_networks = Mark

Re: postfix-2.8.0-RC3 and postfix-2.9-20110118

2011-01-19 Thread Wietse Venema
Mark Martinec: Anything else? Does it work? So far so good, it works. Perhaps it's time (in the next RC, if any) to remove the safety net need for postscreen_whitelist_networks = postscreen_blacklist_networks = I have added this to the todo before stable release checklist.

Re: quota unenforced in Postfix

2011-01-19 Thread J4
On 01/19/2011 02:27 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: On 01/19/2011 02:04 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: Hi there, I set-up Postfix to enforce quotas using this in the main.cf: This is a patched, unsupported postfix. Whose patch is it? Hi

Re: quota unenforced in Postfix

2011-01-19 Thread Ralf Hildebrandt
* J4 ju...@klunky.co.uk: I would love to use Dovecot, but I have spend three weeks, consisting of about 3 man hours daily, to try and get quotas working in mysql and dovecot LDA. The result is that Dovecot deliver ignores the quotas (stored in mysql). Sadly, I have exhausted any good

Getting information from the 'verify'-daemon

2011-01-19 Thread Willy Janssen
Hello, We're running Postfix 2.5.1 with 'address_verify_negative_cache = yes' and 'address_verify_map ='. The information for the negative cache is only kept in volatile memory. Is there a possibility to read this information (negative cache) that is used by the verify-daemon. So to create

Re: Getting information from the 'verify'-daemon

2011-01-19 Thread Wietse Venema
Willy Janssen: Hello, We're running Postfix 2.5.1 with 'address_verify_negative_cache = yes' and 'address_verify_map ='. The information for the negative cache is only kept in volatile memory. Saving the information to file can reduce the number of address probes. As of Postfix 2.6 this

Re: Success story: smtpd_reject_footer

2011-01-19 Thread /dev/rob0
On Tue, Jan 11, 2011 at 09:46:42PM +0100, Ralf Hildebrandt wrote: smtpd_reject_footer = Contact postmaster at charite.de for assistance caused a SIGNIFICANT increase in postmaster tickets :| Are these issues that you're able to help them with? So users do read. Off topic, but on this

Re: Success story: smtpd_reject_footer

2011-01-19 Thread Ralf Hildebrandt
* /dev/rob0 r...@gmx.co.uk: On Tue, Jan 11, 2011 at 09:46:42PM +0100, Ralf Hildebrandt wrote: smtpd_reject_footer = Contact postmaster at charite.de for assistance caused a SIGNIFICANT increase in postmaster tickets :| Are these issues that you're able to help them with? Strictly

Re: Postfix and multi-core platforms

2011-01-19 Thread Jaques Cochet
Thanks Stan On Mon, Jan 17, 2011 at 11:20 PM, Stan Hoeppner s...@hardwarefreak.com wrote: Jaques Cochet put forth on 1/17/2011 12:18 AM: If postfix alone is running on the server, let's say as a mail router or backend delivey system, would postfix processes make use of all cores? would I be

Re: quota unenforced in Postfix

2011-01-19 Thread Robert Schetterer
Am 19.01.2011 14:34, schrieb J4: On 01/19/2011 02:27 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: On 01/19/2011 02:04 PM, Ralf Hildebrandt wrote: * J4 ju...@klunky.co.uk: Hi there, I set-up Postfix to enforce quotas using this in the main.cf: This is a patched, unsupported

Re: Problem with local relay

2011-01-19 Thread Victor Duchovni
On Wed, Jan 19, 2011 at 03:22:28PM +0200, con...@stz-bg.com wrote: Hello ppl, can some one help with postfix. I have version 2.7.2 installed on slackware 13.2 with spam assassin, clamd, domainkey. I use dovecot 2.0.8 for local deliver agent + sieve plugin for spam folder. The problem is that

Re: postfix-2.8.0-RC3 and postfix-2.9-20110118

2011-01-19 Thread Noel Jones
On 1/19/2011 7:21 AM, Wietse Venema wrote: Mark Martinec: I have uploaded new tarballs to ftp.porcupine.org. Let's hope that things stabilize this week. Below are the changes since RC2. Last-minute incompatible syntax change: Postfix now uses ; instead of , to separate

problems relaying to other host.

2011-01-19 Thread Manuel Mely
Hi there, I'm having a weird problem here, when my email server tries to relay a message with multiple recipients to my relay email server, the latter closes the connection because one of the recipient domain doesn't work, it doesn't continues sending to the others recipient, the message is moved

Re: Problem with local relay

2011-01-19 Thread condor
On Wed, Jan 19, 2011 at 03:22:28PM +0200, con...@stz-bg.com wrote: Hello ppl, can some one help with postfix. I have version 2.7.2 installed on slackware 13.2 with spam assassin, clamd, domainkey. I use dovecot 2.0.8 for local deliver agent + sieve plugin for spam folder. The problem is

Re: Problem with local relay

2011-01-19 Thread Noel Jones
On 1/19/2011 1:54 PM, con...@stz-bg.com wrote: I added this line: check_helo_access dbm:/etc/postfix/helo_checks that file contain: mydomain.com REJECT You are not in mydomain.com use check_sender_access not check_helo_access.

Re: COMMAND PIPELINING from [216.46.18.51]:58366 after QUIT ?

2011-01-19 Thread Ralf Hildebrandt
* Ralf Hildebrandt ralf.hildebra...@charite.de: mail.charite.de (on the other hand) was running postfix-2.8-20110109. Still no proof of anything, but maybe there's something. I upgraded mail.python.org to postfix-2.8-20110109 as well (now). Let's see what happens. It was probably nothing.

Reliably distinguishing authorized vs unauthorized users

2011-01-19 Thread Ron Garret
I am working on a spam filter. I want both incoming and outgoing messages to go through the filter, not because the outgoing messages need to be filtered, but because I want the filter to know who my authorized users have sent messages to because that is a very reliable indicator of non-spam.

Re: Problem with local relay

2011-01-19 Thread Victor Duchovni
On Wed, Jan 19, 2011 at 09:54:35PM +0200, con...@stz-bg.com wrote: From: con...@mydomain.com To: con...@mydomain.com The same thing happens when you or I receive our own posts from this list. There is nothing wrong with inbound mail whose From: header is your own address. Some sites reject

Re: Reliably distinguishing authorized vs unauthorized users

2011-01-19 Thread John Adams
Am 19.01.2011 21:03, schrieb Ron Garret: I am working on a spam filter. I want both incoming and outgoing messages to go through the filter, not because the outgoing messages need to be filtered, but because I want the filter to know who my authorized users have sent messages to because that

Re: COMMAND PIPELINING from [216.46.18.51]:58366 after QUIT ?

2011-01-19 Thread Ralf Hildebrandt
* Ralf Hildebrandt ralf.hildebra...@charite.de: # awk '/postfix\/postscreen.*COMMAND PIPELINING.*after QUIT/ {print $9}' /var/log/mail.log | awk -F: '{print $1}'| sort | uniq -c | sort -n 7 [200.124.146.99] 7 [209.172.40.211] 10 [216.46.18.41] 10

Re: problems relaying to other host.

2011-01-19 Thread Manuel Mely
On Wed, Jan 19, 2011 at 1:48 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jan 19, 2011 at 01:40:06PM -0500, Manuel Mely wrote: I'm having a weird problem here, when my email server tries to relay a message with multiple recipients to my relay email server, the

Re: Problem with local relay

2011-01-19 Thread Condor
On Wed, Jan 19, 2011 at 09:54:35PM +0200, con...@stz-bg.com wrote: From: con...@mydomain.com To: con...@mydomain.com The same thing happens when you or I receive our own posts from this list. There is nothing wrong with inbound mail whose From: header is your own address. Some sites

Re: COMMAND PIPELINING from [216.46.18.51]:58366 after QUIT ?

2011-01-19 Thread Victor Duchovni
On Wed, Jan 19, 2011 at 09:02:56PM +0100, Ralf Hildebrandt wrote: 20 [209.172.40.218] Hm, all these hosts are in three networks... I see this too, only via smtpd(8) [postscreen not yet deployed here]: 2011-01-19T05:41:13-05:00 amnesiac postfix/smtpd[26869]: improper command

Re: Reliably distinguishing authorized vs unauthorized users

2011-01-19 Thread Ron Garret
On Jan 19, 2011, at 12:06 PM, John Adams wrote: Am 19.01.2011 21:03, schrieb Ron Garret: I am working on a spam filter. I want both incoming and outgoing messages to go through the filter, not because the outgoing messages need to be filtered, but because I want the filter to know who my

Re: COMMAND PIPELINING from [216.46.18.51]:58366 after QUIT ?

2011-01-19 Thread Wietse Venema
Victor Duchovni: On Wed, Jan 19, 2011 at 09:02:56PM +0100, Ralf Hildebrandt wrote: 20 [209.172.40.218] Hm, all these hosts are in three networks... I see this too, only via smtpd(8) [postscreen not yet deployed here]: 2011-01-19T05:41:13-05:00 amnesiac

Re: Problem with local relay

2011-01-19 Thread Jeroen Geilman
On 1/19/11 8:54 PM, con...@stz-bg.com wrote: My mailserver is a low load average and i did not enable blacklists, i have them commented because i checking sieve delivery to spam folder. The things that i wanna ask it is how to disable email like this one to be received. As i see header i

Re: Problem with local relay

2011-01-19 Thread Noel Jones
On 1/19/2011 3:06 PM, Jeroen Geilman wrote: smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/fake_domains [, anything else you have] and in /etc/postfix/fake_domains: @yourdomain.com REJECT Stop spoofing my domain! @otherdomain.com

Re: Problem with local relay

2011-01-19 Thread Condor
On 1/19/11 8:54 PM, con...@stz-bg.com wrote: My mailserver is a low load average and i did not enable blacklists, i have them commented because i checking sieve delivery to spam folder. The things that i wanna ask it is how to disable email like this one to be received. As i see header i

Re: cloned mx server, strange headers in sent mail

2011-01-19 Thread Jeroen Geilman
On 1/18/11 3:55 PM, James Chase wrote: I have a workign mx server (virtual) which I cloned to create a second mx server. I changed the hostname and /etc/hosts and any reference I could find to the old mx4 name to mx2. I also made sure reverse dns and dns is OK. It isn't. See below.

Re: Problem with local relay

2011-01-19 Thread Jeroen Geilman
On 1/19/11 10:15 PM, Noel Jones wrote: On 1/19/2011 3:06 PM, Jeroen Geilman wrote: smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/fake_domains [, anything else you have] and in /etc/postfix/fake_domains: @yourdomain.com REJECT

Re: Problem with local relay

2011-01-19 Thread Victor Duchovni
On Wed, Jan 19, 2011 at 10:24:47PM +0200, Condor wrote: As for DKIM signing, you need to make your DKIM software aware of the message origin and only sign outbound email. I think my email server is configure to sign only outbound emails. Here is my master.cf file: I see it configured to

Re: problems relaying to other host.

2011-01-19 Thread Victor Duchovni
On Wed, Jan 19, 2011 at 03:19:41PM -0500, Manuel Mely wrote: Your relay host is violating the SMTP protocol by prematurely closing the connection, and on top of that without even responding with a 5XX error for the problem recipient (which Postfix would otherwise remove from the queued

Re: COMMAND PIPELINING from [216.46.18.51]:58366 after QUIT ?

2011-01-19 Thread Victor Duchovni
On Wed, Jan 19, 2011 at 03:35:13PM -0500, Wietse Venema wrote: 2011-01-19T15:05:00-05:00 amnesiac postfix/smtpd[17971]: improper command pipelining after QUIT from smtp-newslist-214.md02.com[209.172.40.214] And Postfix isn't lying. These hosts send some bytes after

Re: cloned mx server, strange headers in sent mail

2011-01-19 Thread James Chase
On 1/19/2011 4:24 PM, Jeroen Geilman wrote: What variable ? Unless it is defined in the same main.cf file, or introduced by Debian's infamous /etc/mailname hack, this is invalid. Unless myhostname is explicitly defined, postfix uses the FQDN returned by gethostname(2). What I meant is that I